Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2019-5772

Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

6.2AI Score

0.016EPSS

2019-02-19 05:29 PM
184
cve
cve

CVE-2019-5773

Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
222
cve
cve

CVE-2019-5774

Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop file.

8.8CVSS

6.9AI Score

0.012EPSS

2019-02-19 05:29 PM
199
cve
cve

CVE-2019-5775

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
223
cve
cve

CVE-2019-5776

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
233
cve
cve

CVE-2019-5777

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
240
cve
cve

CVE-2019-5778

A missing case for handling special schemes in permission request checks in Extensions in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to bypass extension permission checks for privileged pages via a crafted Chrome Extension.

6.5CVSS

5.9AI Score

0.005EPSS

2019-02-19 05:29 PM
224
cve
cve

CVE-2019-5779

Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

5AI Score

0.007EPSS

2019-02-19 05:29 PM
228
cve
cve

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events.

7.8CVSS

5.7AI Score

0.0004EPSS

2019-02-19 05:29 PM
162
cve
cve

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
196
cve
cve

CVE-2019-5782

Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

7AI Score

0.035EPSS

2019-02-19 05:29 PM
291
2
cve
cve

CVE-2019-5805

Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

6.5CVSS

6.9AI Score

0.013EPSS

2019-06-27 05:15 PM
224
2
cve
cve

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.045EPSS

2019-06-27 05:15 PM
205
2
cve
cve

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.032EPSS

2019-06-27 05:15 PM
231
2
cve
cve

CVE-2019-5808

Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
284
2
cve
cve

CVE-2019-5809

Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
264
2
cve
cve

CVE-2019-5810

Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.008EPSS

2019-06-27 05:15 PM
277
2
cve
cve

CVE-2019-5811

Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.8AI Score

0.028EPSS

2019-06-27 05:15 PM
273
2
cve
cve

CVE-2019-5812

Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.2AI Score

0.004EPSS

2019-06-27 05:15 PM
219
cve
cve

CVE-2019-5813

Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
261
2
cve
cve

CVE-2019-5814

Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-06-27 05:15 PM
219
2
cve
cve

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8CVSS

7.7AI Score

0.016EPSS

2019-06-27 05:15 PM
190
2
cve
cve

CVE-2019-5817

Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.003EPSS

2019-06-27 05:15 PM
253
2
cve
cve

CVE-2019-5818

Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.

6.5CVSS

6.2AI Score

0.008EPSS

2019-06-27 05:15 PM
265
2
cve
cve

CVE-2019-5819

Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-27 05:15 PM
163
cve
cve

CVE-2019-5820

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.035EPSS

2019-06-27 05:15 PM
261
2
cve
cve

CVE-2019-5821

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.035EPSS

2019-06-27 05:15 PM
286
cve
cve

CVE-2019-5822

Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.028EPSS

2019-06-27 05:15 PM
278
cve
cve

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.4CVSS

5.6AI Score

0.007EPSS

2019-06-27 05:15 PM
191
cve
cve

CVE-2019-5824

Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.031EPSS

2019-06-27 05:15 PM
260
cve
cve

CVE-2019-5827

Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2019-06-27 05:15 PM
426
cve
cve

CVE-2019-5828

Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.1AI Score

0.045EPSS

2019-06-27 05:15 PM
266
cve
cve

CVE-2019-5829

Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.2AI Score

0.059EPSS

2019-06-27 05:15 PM
274
cve
cve

CVE-2019-5830

Insufficient policy enforcement in CORS in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.011EPSS

2019-06-27 05:15 PM
275
cve
cve

CVE-2019-5831

Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.015EPSS

2019-06-27 05:15 PM
296
cve
cve

CVE-2019-5832

Insufficient policy enforcement in XMLHttpRequest in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.012EPSS

2019-06-27 05:15 PM
267
cve
cve

CVE-2019-5833

Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a remote attacker to display misleading security UI via a crafted HTML page.

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
269
cve
cve

CVE-2019-5834

Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.3AI Score

0.006EPSS

2019-06-27 05:15 PM
260
cve
cve

CVE-2019-5835

Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5CVSS

6.6AI Score

0.006EPSS

2019-06-27 05:15 PM
239
cve
cve

CVE-2019-5836

Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2019-06-27 05:15 PM
276
cve
cve

CVE-2019-5837

Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.012EPSS

2019-06-27 05:15 PM
233
cve
cve

CVE-2019-5838

Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.

4.3CVSS

5.1AI Score

0.005EPSS

2019-06-27 05:15 PM
266
cve
cve

CVE-2019-5839

Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.

4.3CVSS

5AI Score

0.008EPSS

2019-06-27 05:15 PM
273
cve
cve

CVE-2019-5840

Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
230
4
cve
cve

CVE-2019-5885

Matrix Synapse before 0.34.0.1, when the macaroon_secret_key authentication parameter is not set, uses a predictable value to derive a secret key and other secrets which could allow remote attackers to impersonate users.

7.5CVSS

7.5AI Score

0.006EPSS

2019-03-21 04:01 PM
43
cve
cve

CVE-2019-6109

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This a...

6.8CVSS

6.7AI Score

0.002EPSS

2019-01-31 06:29 PM
3790
In Wild
4
cve
cve

CVE-2019-6111

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented)...

5.9CVSS

6.3AI Score

0.002EPSS

2019-01-31 06:29 PM
12285
In Wild
3
cve
cve

CVE-2019-6116

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

7.8CVSS

8.1AI Score

0.017EPSS

2019-03-21 04:01 PM
258
5
cve
cve

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

8.1CVSS

5.8AI Score

0.01EPSS

2019-01-14 08:29 AM
173
cve
cve

CVE-2019-6341

In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.

5.4CVSS

5.2AI Score

0.682EPSS

2019-03-26 06:29 PM
100
Total number of security vulnerabilities5113